Chevron Left
Back to Assets, Threats, and Vulnerabilities

Learner Reviews & Feedback for Assets, Threats, and Vulnerabilities by Google

4.8
stars
2,634 ratings

About the Course

This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you will explore the concepts of assets, threats, and vulnerabilities. First, you'll build an understanding of how assets are classified. Next, you will become familiar with common threats and vulnerabilities, and the security controls used by organizations to protect valuable information and mitigate risk. You will develop an attacker mindset by practicing the threat modeling process, and you'll learn tactics for staying ahead of security breaches. Google employees who currently work in cybersecurity will guide you through videos, provide hands-on activities and examples that simulate common cybersecurity tasks, and help you build your skills to prepare for jobs. Learners who complete this certificate will be equipped to apply for entry-level cybersecurity roles. No previous experience is necessary. By the end of this course, you will: - Learn effective data handling processes. - Discuss the role of encryption and hashing in securing assets. - Describe how to effectively use authentication and authorization. - Explain how common vulnerability exposures are identified by MITRE. - Analyze an attack surface to find risks and vulnerabilities. - Identify threats, such as social engineering, malware, and web-based exploits. - Summarize the threat modeling process....

Top reviews

AM

Invalid date

This course is awesome! The instructor was very clear in her explanations. The threats, vulnerabilities are real and the modeling exercise in anticipation of threat is a brilliant idea!

JD

Invalid date

This was a shorter course than I was expecting, with less details concerning practical techniques for dealing with threats than I'd anticipated.

Filter by:

376 - 380 of 380 Reviews for Assets, Threats, and Vulnerabilities

By FLO's 9 F

•

Sep 27, 2023

I'm trying to unenroll and the instructions are not cleare because it leads me bate to the rate botton?

By Jusdan R L

•

Jun 25, 2024

This was very trivial, especially being this late in the course, it seems un-needed.

By U P

•

Jul 5, 2023

after financial aid still the course is not unlock for certification

By Nenad U

•

Aug 13, 2024

Instructor not easy to understand

By Andre J

•

Jul 10, 2023

repetitive.